Vulnerability CVE-2019-15532


Published: 2019-08-26

Description:
CyberChef before 8.31.2 allows XSS in core/operations/TextEncodingBruteForce.mjs.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
GCHQ -> Cyberchef 

 References:
https://github.com/gchq/CyberChef/commit/01f0625d6a177f9c5df9281f12a27c814c2d8bcf
https://github.com/gchq/CyberChef/compare/v8.31.1...v8.31.2
https://github.com/gchq/CyberChef/issues/539
https://github.com/gchq/CyberChef/issues/544

Copyright 2024, cxsecurity.com

 

Back to Top